Themida asprotectpekerjaan

Tapis

Carian terbaru saya
Tapis mengikut:
Bajet
hingga
hingga
hingga
Jenis
Kemahiran
Bahasa
    Status Pekerjaan
    274 themida asprotect tugasan ditemui, harga dalam USD

    I'm seeking a proficient freelancer with experience in unpacking Themida v2-protected DLL files. The unpacked file is intended for analysis and research, and there's no need for detailed documentation. Key requirements: - Proficiency in unpacking Themida v2-protected files - Previous experience working with DLL files - Ability to efficiently provide the unpacked file Your primary task will be to successfully unpack the DLL file, providing me with the unpacked version for further analysis. Your expertise in this area is crucial. Please note that detailed documentation on the unpacking process is not required, only the unpacked file itself.

    $372 (Avg Bid)
    $372 Avg Bida
    13 bida

    I am searching for a professional with an in-depth knowledge of the Themida pack. Job Responsibilities: 1. Implementation and setup of Themida pack 2. Debugging and troubleshooting if any problem arises 3. Customizing and modifying as per our requirement Although the freelancer isn't required to accomplish a task with specific objectives (since I skipped the choices), a basic work experience with Themida, strong problem-solving skills and a good reputation for being reliable are what I am looking for in an ideal candidate. While I don't need specific details for a successful application, showcasing your competence with past work and experience related to Themida pack will highly increase your chances of getting selected. Looking forward to working...

    $29 / hr (Avg Bid)
    $29 / hr Avg Bida
    12 bida

    I need help with a Capture The Flag challenge related with Themida packer. The file is a .exe executable.

    $535 (Avg Bid)
    $535 Avg Bida
    18 bida
    Dump an exe Tamat left

    Hello! I'm looking for a person who can unpack and rebuild .exe file that is packed with Themida for .Net. I have the dump for the exe, and I can see the code in reflector but when it loads some dlls sthng goes wrong.

    $176 (Avg Bid)
    $176 Avg Bida
    11 bida

    I am looking a person who knows Ollydbg software and LCF-AT script.

    $28 (Avg Bid)
    $28 Avg Bida
    2 bida

    Здравствуйте, нужно распаковать Themida WinLicense. Файл был упакован в 2012 году. Если сможете, то дальше отдельно поговорим об отслеживании определённого момента в программе. Юрий.

    $16 - $16
    $16 - $16
    0 bida

    Need to unpack first. The unpacked dll needs to run, to debug it.(Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more) After unpacked, it needs to be devirtualized and deobfuscated. but the assembly should be as close to original as possible, to do static analysis on it with tools such as IdaPro. Please only contact if you have experience with reversing packed and virtualized code. It is not for everyone. If miasm, angr, ida pro, themida, enigma, etc, rings a bell, then maybe this is for you! Contact via chat, please provide past similar work you have done, and if it seems you are able to handle the job, I will

    $6134 - $12267
    $6134 - $12267
    0 bida

    Hello! Requirements: 1) Need to unpack first. The unpacked dll needs to run, to debug it. ...needs to run, to debug it. 2) After unpacked, it needs to be devirtualized and deobfuscated. but the assembly should be as close to original as possible, to do static analysis on it with tools such as IdaPro. 3) It should be completed in less than 2 weeks. Please only contact if you have experience with reversing packed and virtualized code. It is not for everyone. If miasm, angr, ida pro, themida, enigma, etc, rings a bell, then maybe this is for you! Contact via chat, please provide past similar work you have done, and if it seems you are able to handle the job, I will send you the file via chat. If you get as far as unpacking and believe you can finish up the rest (devirtualize/de...

    $75 (Avg Bid)
    $75 Avg Bida
    3 bida

    hi.i have a .net program protected with winlicense 3.x , i need somebody to create a keygen for it or patch it to use my keygen. i have a license activated on a computer with hwid and activation string if it helps. i can send in private the program to check if it can be done. thanks.

    $630 (Avg Bid)
    $630 Avg Bida
    5 bida

    Leave internet auth on a simple packed with themida 3.x

    $22 (Avg Bid)
    $22 Avg Bida
    3 bida

    Simple delete internet auth from an exe .. packed with themida 3.x

    $129 (Avg Bid)
    $129 Avg Bida
    2 bida

    I lost my old project's source code. I want to retrieve the source code but all I have is the packed exe. If you are up for the job. Let me know. The project was written in VB6 and packed with themida

    $121 (Avg Bid)
    $121 Avg Bida
    1 bida

    hello, can you unpack the latest version of themida

    $250 (Avg Bid)
    $250 Avg Bida
    1 bida

    The .exe is strongly obfuscated, I would like to have Themida/Winlincese removed so that it works without it.

    $51 (Avg Bid)
    $51 Avg Bida
    1 bida

    Grab source from themida packed .net executable. More details in chat.

    $201 (Avg Bid)
    $201 Avg Bida
    8 bida

    Grab source from .net excutable, packed with themida

    $557 (Avg Bid)
    $557 Avg Bida
    7 bida

    Necesito a alguien que pueda actualizar un lua obfuscator (programa de encriptacion asi como lo es themida para c++ y derivados) llamado IronBrew, este está hecho para lua 5.1, pero yo lo necesito para lua 5.3, el obfuscator en si fue programado en c sharp, tengo el proyecto de codigo abierto descargado de github, asi que solo se lo tendria que actualizar para lua 5.3

    $10 - $30
    $10 - $30
    0 bida

    i have 1 file which is packed with PE protector. Most likely it's Themida or VMProtect. What we need is: - File have to be fully unpacked and functional(runable) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted is this somthing u can do?

    $30 (Avg Bid)
    $30 Avg Bida
    1 bida

    hello, i have an exe file thats crypted with vmprotect and themida how much should u have to get me what i want, this file gets downloads a dll file when i press inject is it possible you can decrypt and get me that file? if yes how much??? thanks <3

    $20 (Avg Bid)
    $20 Avg Bida
    1 bida

    Hello, I need some expert to secure my dll source for anti-debugging, anti-injection and so on. I also have a digital signature to sign in. I already tried Themida but is not enough.

    $100 (Avg Bid)
    $100 Avg Bida
    1 bida

    Hi Albedo R., I noticed your profile you seem to catch my eye I'm looking for someone to reverse engineer a program with themida protection I have a few people that are trying there best but with no luck, if you can revers engineering the program I'm willing to pay for your effort what ever it takes.

    $166 (Avg Bid)
    $166 Avg Bida
    1 bida
    $30 Avg Bida
    1 bida
    $30 Avg Bida
    1 bida

    I am looking for an experienced encoder (RCE Expert & Developer) that can patch a software to remove limitations. The program is based on Spanish language have skills to: Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more Please contact me through the messenger for more details

    $80 (Avg Bid)
    $80 Avg Bida
    2 bida

    Hello i am looking for someone to test my program and crack it it’s c++ and packed by themida

    $43 (Avg Bid)
    $43 Avg Bida
    7 bida

    unpack "ASprotect ver 2.1 - 2.77"

    $100 - $100
    $100 - $100
    0 bida

    unpack "ASprotect ver 2.1 - 2.77"

    $100 - $100
    $100 - $100
    0 bida
    $30 Avg Bida
    1 bida

    Merhaba herkese unpack yapmasını bilen arkadaşa ihtiyacım var lütfen bilmeyen kişiler yazmasın mümkün olduğunca yapabilecek kişilere ihtiyacım var. Görüşmeler discord üzerinden saglanacaktır. ASProtect(1.23-2.56)[-]

    $20 (Avg Bid)
    $20 Avg Bida
    1 bida

    Someone who knows how to use themida sdk properly to encrypt and obfuscate correctly my c++ authentication system.

    $12 - $24
    $12 - $24
    0 bida

    Lost source code of c# exe protected with hemida/winlicense 3.0. I need to get back the full source to carry on development. ASAP Exe size : 10mb Language : C# Only bid if you have done this before

    $50 (Avg Bid)
    $50 Avg Bida
    2 bida

    Hi i would like to unpack themida v3 could you handle this?

    $100 (Avg Bid)
    $100 Avg Bida
    1 bida

    u can unpack this? app its packed whit themida x64

    $227 (Avg Bid)
    $227 Avg Bida
    1 bida

    Hola itpathsolutions tengo que desbloquear un programa empaquetado con themida

    $237 (Avg Bid)
    $237 Avg Bida
    1 bida

    i need someone that is good at unpacking themida and other known packers using ollydbg and scripts. show me how to set it up and also how to do it. this is for learning and nothing else more.

    $112 (Avg Bid)
    $112 Avg Bida
    1 bida

    hi maybe you can help me? i need to unpack some exe file what is protected with Themida x64 can you help with that?

    $51 (Avg Bid)
    $51 Avg Bida
    1 bida

    hi maybe you can help me? i need to unpack some exe file what is protected with Themida x64 can you help with that?

    $52 - $52
    $52 - $52
    0 bida

    hi maybe you can help me? i need to unpack some exe file what is protected with Themida x64 can you help with that?

    $51 (Avg Bid)
    $51 Avg Bida
    1 bida

    hi maybe you can help me? i need to unpack some exe file what is protected with Themida x64 can you help with that?

    $52 - $52
    $52 - $52
    0 bida

    hi maybe you can help me? i need to unpack some exe file what is protected with Themida x64 can you help with that?

    $51 (Avg Bid)
    $51 Avg Bida
    1 bida

    hi maybe you can help me? i need to unpack some exe file what is protected with Themida x64 can you help with that?

    $51 (Avg Bid)
    $51 Avg Bida
    1 bida

    i need you to unpack some exe protected with themida x64

    $8 (Avg Bid)
    $8 Avg Bida
    1 bida

    i need you to unpack some exe protected with themida x64

    $8 (Avg Bid)
    $8 Avg Bida
    1 bida

    i need you to unpack some exe protected with themida x64

    $8 - $8
    $8 - $8
    0 bida

    need you to unpack some file with themida x64 and some other task

    $8 (Avg Bid)
    $8 Avg Bida
    1 bida

    Hello guys, i need to someone to work on unpacking dll files using themida 3.0. for more info send me mesage Thank you

    $178 (Avg Bid)
    $178 Avg Bida
    4 bida

    Hi Mike S., I need some help with unpacking a Themida protected binary. I already tried most of the public unpacker scripts and most of them devirtualize the binary but it won't run, could be import section related. Themida version is unknown, but it's from 2013. Kind regards, Kasper

    $52 - $52
    $52 - $52
    0 bida

    Hello, i have protected with themida x64, need unpack exe and not lose possibility to run app. Are you interested in this project?

    $250 (Avg Bid)
    $250 Avg Bida
    1 bida

    Hi Narek P., Hello, We have one 8 dll files , which we need to unpack . These files are packed with Themida. Can you do it for us? We need to alter codes in dll. What will be the charges and time for unpacking? Looking forward to your reply. best Regards,

    $220 (Avg Bid)
    $220 Avg Bida
    1 bida

    Hi Dragomir G., Hello, We have one 8 dll files , which we need to unpack . These files are packed with Themida. Can you do it for us? What will be the charges and time for unpacking? Looking forward to your reply. best Regards,

    $12 (Avg Bid)
    $12 Avg Bida
    1 bida